RING Token Logo

RING Token

ALERT: dead

About RING

Listings

Token 2 years
[CoinGecko] alert: We've received allegations that the team has abandoned the project. Please proceed with caution.

RING aims to combine the returns from 30+ DeFi protocols carefully selected by our team and redistribute the yield to you. Hence, your risk is minimized and the fees are erased.

Social

Laser Scorebeta Last Audit: 27 January 2022

report
Token seems to be unmaintained (no trading, inactive website, inactive socials, etc.).

Anti-Scam

Links


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

RING.swapAndSendToFee(address,uint256) (#2470-2476) sends eth to arbitrary user
Dangerous calls:
- address(destination).transfer(newBalance) (#2475)
RING.addLiquidity(uint256,uint256) (#2509-2522) sends eth to arbitrary user
Dangerous calls:
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
Ensure that an arbitrary user cannot withdraw unauthorized funds.

Additional information: link

Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- super._transfer(address(this),distributionPool,rewardsPoolTokens.sub(rewardsTokenstoSwap)) (#2568-2572)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
State variables written after the call(s):
- super._transfer(sender,address(this),nodePrice) (#2584)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
- swapping = false (#2582)
Apply the check-effects-interactions pattern.

Additional information: link


Combination 1: Reentrancy vulnerabilities + Functions that send Ether to arbitraty destination. Usual for scams. May be justified by some complex mechanics (e.g. rebase, reflections). DYOR & manual audit are advised.

Redundant expression "this (#959)" inContext (#953-962)
Remove redundant statements if they congest code but offer no value.

Additional information: link

NODERewardManagement.uint2str(uint256) (#2189-2213) performs a multiplication on the result of a division:
-temp = (48 + uint8(_i - (_i / 10) * 10)) (#2207)
RING.createNodeWithTokens(string) (#2524-2586) performs a multiplication on the result of a division:
-rewardsPoolTokens = contractTokenBalance.mul(rewardsFee).div(100) (#2559-2561)
-rewardsTokenstoSwap = rewardsPoolTokens.mul(rwSwap).div(100) (#2563-2565)
Consider ordering multiplication before division.

Additional information: link

RING.cashoutReward(uint256).feeAmount (#2606) is a local variable never initialized
RING.cashoutAll().feeAmount (#2634) is a local variable never initialized
NODERewardManagement._getNodeWithCreatime(NODERewardManagement.NodeEntity[],uint256).validIndex (#1978) is a local variable never initialized
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link

RING.addLiquidity(uint256,uint256) (#2509-2522) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
RING.cashoutReward(uint256) (#2588-2615) ignores return value by nodeRewardManagement._cashoutNodeReward(sender,blocktime) (#2614)
RING.cashoutAll() (#2617-2643) ignores return value by nodeRewardManagement._cashoutAllNodesReward(sender) (#2642)
RING.publiDistriRewards() (#2763-2765) ignores return value by nodeRewardManagement._distributeRewards() (#2764)
Ensure that all the return values of the function calls are used.

Additional information: link

RING.constructor(address[],uint256[],address[],uint256[],uint256[],uint256,uint256,uint256,uint256,address).shares (#2309) shadows:
- PaymentSplitter.shares(address) (#1715-1717) (function)
RING.createNodeWithTokens(string).name (#2524) shadows:
- ERC20.name() (#1186-1188) (function)
- IERC20Metadata.name() (#1118) (function)
Rename the local variables that shadow another component.

Additional information: link

RING.updateSwapTokensAmount(uint256) (#2391-2393) should emit an event for:
- swapTokensAmount = newVal (#2392)
RING.updateRewardsFee(uint256) (#2403-2406) should emit an event for:
- rewardsFee = value (#2404)
RING.updateLiquiditFee(uint256) (#2408-2411) should emit an event for:
- liquidityPoolFee = value (#2409)
RING.updateFuturFee(uint256) (#2413-2416) should emit an event for:
- futurFee = value (#2414)
RING.updateCashoutFee(uint256) (#2418-2420) should emit an event for:
- cashoutFee = value (#2419)
RING.updateRwSwapFee(uint256) (#2422-2424) should emit an event for:
- rwSwap = value (#2423)
Emit an event for critical parameter changes.

Additional information: link

Ownable.constructor().msgSender (#976) lacks a zero-check on :
- _owner = msgSender (#977)
RING.constructor(address[],uint256[],address[],uint256[],uint256[],uint256,uint256,uint256,uint256,address)._uniswapV2Pair (#2339-2340) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#2343)
RING.updateUniswapV2Router(address)._uniswapV2Pair (#2386-2387) lacks a zero-check on :
- uniswapV2Pair = _uniswapV2Pair (#2388)
RING.updateFuturWall(address).wall (#2395) lacks a zero-check on :
- futurUsePool = wall (#2396)
RING.updateRewardsWall(address).wall (#2399) lacks a zero-check on :
- distributionPool = wall (#2400)
Check that the address is not zero.

Additional information: link

Reentrancy in RING.cashoutAll() (#2617-2643):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,feeAmount) (#2637)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- super._transfer(distributionPool,sender,rewardAmount) (#2641)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Reentrancy in RING.cashoutReward(uint256) (#2588-2615):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2609)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,feeAmount) (#2609)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- super._transfer(distributionPool,sender,rewardAmount) (#2613)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Reentrancy in RING.constructor(address[],uint256[],address[],uint256[],uint256[],uint256,uint256,uint256,uint256,address) (#2307-2377):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2339-2340)
State variables written after the call(s):
- _mint(addresses[i],balances[i] * (10 ** 18)) (#2369)
- _balances[account] = _balances[account].add(amount) (#1415)
- _mint(addresses[i],balances[i] * (10 ** 18)) (#2369)
- _totalSupply = _totalSupply.add(amount) (#1414)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2345)
- automatedMarketMakerPairs[pair] = value (#2450)
- cashoutFee = fees[3] (#2354)
- futurFee = fees[0] (#2351)
- liquidityPoolFee = fees[2] (#2353)
- rewardsFee = fees[1] (#2352)
- rwSwap = fees[4] (#2355)
- swapTokensAmount = swapAmount * (10 ** 18) (#2376)
- totalFees = rewardsFee.add(liquidityPoolFee).add(futurFee) (#2357)
- uniswapV2Pair = _uniswapV2Pair (#2343)
- uniswapV2Router = _uniswapV2Router (#2342)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- _allowances[owner][spender] = amount (#1464)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#2578)
- _allowances[owner][spender] = amount (#1464)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
State variables written after the call(s):
- swapTokensForEth(balanceOf(address(this))) (#2580)
- _allowances[owner][spender] = amount (#1464)
Reentrancy in RING.swapAndLiquify(uint256) (#2478-2491):
External calls:
- swapTokensForEth(half) (#2484)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- addLiquidity(otherHalf,newBalance) (#2488)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#2488)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#2488)
- _allowances[owner][spender] = amount (#1464)
Reentrancy in RING.updateUniswapV2Router(address) (#2379-2389):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(uniswapV2Router.factory()).createPair(address(this),uniswapV2Router.WETH()) (#2386-2387)
State variables written after the call(s):
- uniswapV2Pair = _uniswapV2Pair (#2388)
Apply the check-effects-interactions pattern.

Additional information: link

Reentrancy in RING.cashoutAll() (#2617-2643):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2637)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,feeAmount) (#2637)
- address(destination).transfer(newBalance) (#2475)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(distributionPool,sender,rewardAmount) (#2641)
Reentrancy in RING.cashoutReward(uint256) (#2588-2615):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2609)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,feeAmount) (#2609)
- address(destination).transfer(newBalance) (#2475)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(distributionPool,sender,rewardAmount) (#2613)
Reentrancy in RING.constructor(address[],uint256[],address[],uint256[],uint256[],uint256,uint256,uint256,uint256,address) (#2307-2377):
External calls:
- _uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#2339-2340)
Event emitted after the call(s):
- SetAutomatedMarketMakerPair(pair,value) (#2452)
- _setAutomatedMarketMakerPair(_uniswapV2Pair,true) (#2345)
- Transfer(address(0),account,amount) (#1416)
- _mint(addresses[i],balances[i] * (10 ** 18)) (#2369)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(address(this),distributionPool,rewardsPoolTokens.sub(rewardsTokenstoSwap)) (#2568-2572)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- swapAndLiquify(swapTokens) (#2578)
- SwapAndLiquify(half,newBalance,otherHalf) (#2490)
- swapAndLiquify(swapTokens) (#2578)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(sender,address(this),nodePrice) (#2584)
Reentrancy in PaymentSplitter.release(address) (#1749-1766):
External calls:
- Address.sendValue(account,payment) (#1764)
Event emitted after the call(s):
- PaymentReleased(account,payment) (#1765)
Reentrancy in PaymentSplitter.release(IERC20,address) (#1773-1791):
External calls:
- SafeERC20.safeTransfer(token,account,payment) (#1789)
Event emitted after the call(s):
- ERC20PaymentReleased(token,account,payment) (#1790)
Reentrancy in RING.swapAndLiquify(uint256) (#2478-2491):
External calls:
- swapTokensForEth(half) (#2484)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#2500-2506)
- addLiquidity(otherHalf,newBalance) (#2488)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#2488)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- addLiquidity(otherHalf,newBalance) (#2488)
- SwapAndLiquify(half,newBalance,otherHalf) (#2490)
Apply the check-effects-interactions pattern.

Additional information: link

NODERewardManagement.claimable(NODERewardManagement.NodeEntity) (#2041-2043) uses timestamp for comparisons
Dangerous comparisons:
- node.lastClaimTime + claimTime <= block.timestamp (#2042)
Avoid relying on block.timestamp.

Additional information: link

Address.isContract(address) (#365-375) uses assembly
- INLINE ASM (#371-373)
Address.verifyCallResult(bool,bytes,string) (#571-591) uses assembly
- INLINE ASM (#583-586)
Do not use evm assembly.

Additional information: link

PaymentSplitter._addPayee(address,uint256) (#1811-1826) has costly operations inside a loop:
- _totalShares = _totalShares + shares_ (#1824)
ERC20._mint(address,uint256) (#1409-1417) has costly operations inside a loop:
- _totalSupply = _totalSupply.add(amount) (#1414)
Use a local variable to hold the loop computation result.

Additional information: link

Address.functionCall(address,bytes) (#424-429) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#456-468) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#536-546) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#554-563) is never used and should be removed
Address.functionStaticCall(address,bytes) (#500-511) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#519-528) is never used and should be removed
Context._msgData() (#958-961) is never used and should be removed
ERC20._burn(address,uint256) (#1430-1441) is never used and should be removed
NODERewardManagement._burn(uint256) (#1958-1961) is never used and should be removed
SafeERC20.safeApprove(IERC20,address,uint256) (#1535-1551) is never used and should be removed
SafeERC20.safeDecreaseAllowance(IERC20,address,uint256) (#1569-1590) is never used and should be removed
SafeERC20.safeIncreaseAllowance(IERC20,address,uint256) (#1553-1567) is never used and should be removed
SafeERC20.safeTransferFrom(IERC20,address,address,uint256) (#1516-1526) is never used and should be removed
SafeMath.mod(uint256,uint256) (#243-245) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#259-266) is never used and should be removed
SafeMathInt.abs(int256) (#101-104) is never used and should be removed
SafeMathInt.add(int256,int256) (#89-96) is never used and should be removed
SafeMathInt.div(int256,int256) (#66-72) is never used and should be removed
SafeMathInt.mul(int256,int256) (#51-61) is never used and should be removed
SafeMathInt.sub(int256,int256) (#77-84) is never used and should be removed
SafeMathInt.toUint256Safe(int256) (#106-109) is never used and should be removed
SafeMathUint.toInt256Safe(uint256) (#10-14) is never used and should be removed
Remove unused functions.

Additional information: link

Pragma version^0.8.0 (#3) allows old versions
Pragma version^0.8.0 (#17) allows old versions
Pragma version^0.8.0 (#112) allows old versions
Pragma version^0.8.0 (#342) allows old versions
Pragma version^0.8.0 (#941) allows old versions
Pragma version^0.8.0 (#1131) allows old versions
Pragma version^0.8.0 (#1491) allows old versions
Pragma version^0.8.0 (#1619) allows old versions
Pragma version^0.8.0 (#2259) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#393-404):
- (success) = recipient.call{value: amount}() (#399)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#476-492):
- (success,returndata) = target.call{value: value}(data) (#488-490)
Low level call in Address.functionStaticCall(address,bytes,string) (#519-528):
- (success,returndata) = target.staticcall(data) (#526)
Low level call in Address.functionDelegateCall(address,bytes,string) (#554-563):
- (success,returndata) = target.delegatecall(data) (#561)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Function IUniswapV2Router01.WETH() (#597) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#835) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#837) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#868) is not in mixedCase
Function NODERewardManagement._addReward(address,uint256) (#1963-1965) is not in mixedCase
Function NODERewardManagement.binary_search(NODERewardManagement.NodeEntity[],uint256,uint256,uint256) (#1987-2005) is not in mixedCase
Function NODERewardManagement._cashoutNodeReward(address,uint256) (#2007-2022) is not in mixedCase
Parameter NODERewardManagement._cashoutNodeReward(address,uint256)._creationTime (#2007) is not in mixedCase
Function NODERewardManagement._cashoutAllNodesReward(address) (#2024-2039) is not in mixedCase
Function NODERewardManagement._getRewardAmountOf(address) (#2045-2062) is not in mixedCase
Function NODERewardManagement._getRewardAmountOf(address,uint256) (#2064-2081) is not in mixedCase
Parameter NODERewardManagement._getRewardAmountOf(address,uint256)._creationTime (#2064) is not in mixedCase
Function NODERewardManagement._getNodeRewardAmountOf(address,uint256) (#2083-2091) is not in mixedCase
Function NODERewardManagement._getNodesNames(address) (#2093-2109) is not in mixedCase
Function NODERewardManagement._getNodesCreationTime(address) (#2111-2135) is not in mixedCase
Function NODERewardManagement._getNodesRewardAvailable(address) (#2137-2161) is not in mixedCase
Function NODERewardManagement._getNodesLastClaimTime(address) (#2163-2187) is not in mixedCase
Parameter NODERewardManagement.uint2str(uint256)._i (#2189) is not in mixedCase
Function NODERewardManagement._changeNodePrice(uint256) (#2215-2217) is not in mixedCase
Function NODERewardManagement._changeRewardPerNode(uint256) (#2219-2221) is not in mixedCase
Function NODERewardManagement._changeClaimTime(uint256) (#2223-2225) is not in mixedCase
Function NODERewardManagement._changeAutoDistri(bool) (#2227-2229) is not in mixedCase
Function NODERewardManagement._changeGasDistri(uint256) (#2231-2233) is not in mixedCase
Function NODERewardManagement._getNodeNumberOf(address) (#2235-2237) is not in mixedCase
Function NODERewardManagement._isNodeOwner(address) (#2243-2245) is not in mixedCase
Function NODERewardManagement._distributeRewards() (#2247-2256) is not in mixedCase
Variable RING._isBlacklisted (#2286) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Reentrancy in RING.cashoutAll() (#2617-2643):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2637)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- super._transfer(distributionPool,sender,rewardAmount) (#2641)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(distributionPool,sender,rewardAmount) (#2641)
Reentrancy in RING.cashoutReward(uint256) (#2588-2615):
External calls:
- swapAndSendToFee(futurUsePool,feeAmount) (#2609)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- super._transfer(distributionPool,sender,rewardAmount) (#2613)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Event emitted after the call(s):
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(distributionPool,sender,rewardAmount) (#2613)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
State variables written after the call(s):
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- _allowances[owner][spender] = amount (#1464)
- super._transfer(address(this),distributionPool,rewardsPoolTokens.sub(rewardsTokenstoSwap)) (#2568-2572)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(address(this),distributionPool,rewardsPoolTokens.sub(rewardsTokenstoSwap)) (#2568-2572)
Reentrancy in RING.createNodeWithTokens(string) (#2524-2586):
External calls:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
External calls sending eth:
- swapAndSendToFee(futurUsePool,futurTokens) (#2557)
- address(destination).transfer(newBalance) (#2475)
- swapAndSendToFee(distributionPool,rewardsTokenstoSwap) (#2567)
- address(destination).transfer(newBalance) (#2475)
- swapAndLiquify(swapTokens) (#2578)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,address(0),block.timestamp) (#2514-2521)
State variables written after the call(s):
- swapAndLiquify(swapTokens) (#2578)
- _allowances[owner][spender] = amount (#1464)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- _allowances[owner][spender] = amount (#1464)
- super._transfer(sender,address(this),nodePrice) (#2584)
- _balances[sender] = _balances[sender].sub(amount,ERC20: transfer amount exceeds balance) (#1392-1395)
- _balances[recipient] = _balances[recipient].add(amount) (#1396)
- swapping = false (#2582)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1465)
- swapAndLiquify(swapTokens) (#2578)
- Approval(owner,spender,amount) (#1465)
- swapTokensForEth(balanceOf(address(this))) (#2580)
- SwapAndLiquify(half,newBalance,otherHalf) (#2490)
- swapAndLiquify(swapTokens) (#2578)
- Transfer(sender,recipient,amount) (#1397)
- super._transfer(sender,address(this),nodePrice) (#2584)
Apply the check-effects-interactions pattern.

Additional information: link

Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#602) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#603)
Prevent variables from having similar names.

Additional information: link

NODERewardManagement.slitherConstructorVariables() (#1829-2257) uses literals with too many digits:
- gasForDistribution = 300000 (#1850)
RING.slitherConstructorVariables() (#2261-2775) uses literals with too many digits:
- deadWallet = 0x000000000000000000000000000000000000dEaD (#2272)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

SafeMathInt.MAX_INT256 (#46) is never used in SafeMathInt (#44-110)
Remove unused state variables.

Additional information: link

NODERewardManagement.lastDistributionCount (#1851) should be constant
RING.deadWallet (#2272) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

get(IterableMapping.Map,address) should be declared external:
- IterableMapping.get(IterableMapping.Map,address) (#278-280)
getIndexOfKey(IterableMapping.Map,address) should be declared external:
- IterableMapping.getIndexOfKey(IterableMapping.Map,address) (#282-291)
getKeyAtIndex(IterableMapping.Map,uint256) should be declared external:
- IterableMapping.getKeyAtIndex(IterableMapping.Map,uint256) (#293-299)
size(IterableMapping.Map) should be declared external:
- IterableMapping.size(IterableMapping.Map) (#301-303)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#1003-1006)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#1012-1019)
name() should be declared external:
- ERC20.name() (#1186-1188)
symbol() should be declared external:
- ERC20.symbol() (#1194-1196)
decimals() should be declared external:
- ERC20.decimals() (#1211-1213)
transfer(address,uint256) should be declared external:
- ERC20.transfer(address,uint256) (#1243-1251)
allowance(address,address) should be declared external:
- ERC20.allowance(address,address) (#1256-1264)
approve(address,uint256) should be declared external:
- ERC20.approve(address,uint256) (#1273-1281)
transferFrom(address,address,uint256) should be declared external:
- ERC20.transferFrom(address,address,uint256) (#1296-1311)
increaseAllowance(address,uint256) should be declared external:
- ERC20.increaseAllowance(address,uint256) (#1325-1336)
decreaseAllowance(address,uint256) should be declared external:
- ERC20.decreaseAllowance(address,uint256) (#1352-1366)
totalShares() should be declared external:
- PaymentSplitter.totalShares() (#1693-1695)
shares(address) should be declared external:
- PaymentSplitter.shares(address) (#1715-1717)
payee(uint256) should be declared external:
- PaymentSplitter.payee(uint256) (#1741-1743)
release(address) should be declared external:
- PaymentSplitter.release(address) (#1749-1766)
release(IERC20,address) should be declared external:
- PaymentSplitter.release(IERC20,address) (#1773-1791)
_getNodeNumberOf(address) should be declared external:
- NODERewardManagement._getNodeNumberOf(address) (#2235-2237)
updateUniswapV2Router(address) should be declared external:
- RING.updateUniswapV2Router(address) (#2379-2389)
setAutomatedMarketMakerPair(address,bool) should be declared external:
- RING.setAutomatedMarketMakerPair(address,bool) (#2426-2436)
createNodeWithTokens(string) should be declared external:
- RING.createNodeWithTokens(string) (#2524-2586)
cashoutReward(uint256) should be declared external:
- RING.cashoutReward(uint256) (#2588-2615)
cashoutAll() should be declared external:
- RING.cashoutAll() (#2617-2643)
changeSwapLiquify(bool) should be declared external:
- RING.changeSwapLiquify(bool) (#2645-2647)
getNodeNumberOf(address) should be declared external:
- RING.getNodeNumberOf(address) (#2649-2651)
getRewardAmountOf(address) should be declared external:
- RING.getRewardAmountOf(address) (#2653-2660)
getRewardAmount() should be declared external:
- RING.getRewardAmount() (#2662-2669)
changeNodePrice(uint256) should be declared external:
- RING.changeNodePrice(uint256) (#2671-2673)
getNodePrice() should be declared external:
- RING.getNodePrice() (#2675-2677)
changeRewardPerNode(uint256) should be declared external:
- RING.changeRewardPerNode(uint256) (#2679-2681)
getRewardPerNode() should be declared external:
- RING.getRewardPerNode() (#2683-2685)
changeClaimTime(uint256) should be declared external:
- RING.changeClaimTime(uint256) (#2687-2689)
getClaimTime() should be declared external:
- RING.getClaimTime() (#2691-2693)
changeAutoDistri(bool) should be declared external:
- RING.changeAutoDistri(bool) (#2695-2697)
getAutoDistri() should be declared external:
- RING.getAutoDistri() (#2699-2701)
changeGasDistri(uint256) should be declared external:
- RING.changeGasDistri(uint256) (#2703-2705)
getGasDistri() should be declared external:
- RING.getGasDistri() (#2707-2709)
getDistriCount() should be declared external:
- RING.getDistriCount() (#2711-2713)
getNodesNames() should be declared external:
- RING.getNodesNames() (#2715-2722)
getNodesCreatime() should be declared external:
- RING.getNodesCreatime() (#2724-2731)
getNodesRewards() should be declared external:
- RING.getNodesRewards() (#2733-2740)
getNodesLastClaims() should be declared external:
- RING.getNodesLastClaims() (#2742-2749)
distributeRewards() should be declared external:
- RING.distributeRewards() (#2751-2761)
publiDistriRewards() should be declared external:
- RING.publiDistriRewards() (#2763-2765)
getTotalRewardStaked() should be declared external:
- RING.getTotalRewardStaked() (#2767-2769)
getTotalNodesCreated() should be declared external:
- RING.getTotalNodesCreated() (#2771-2773)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token has only one trading pair


Unable to find PancakeSwap trading pair to compute liquidity.


Unable to find PancakeSwap trading pair to compute volume.


Unable to find PancakeSwap trading pair to compute number of swaps.


Last post in Twitter was more than 30 days ago


Unable to find Blog account (Reddit or Medium)


Unable to find Youtube account


BscScan page for the token does not contain additional info: website, socials, description, etc.

Additional information: link


Token was delisted (assigned to inactive / untracked listing) from CoinMarketCap

Additional information: link


Unable to find token/project description on the website or on BscScan, CoinMarketCap


Unable to find token contract audit


Unable to verify token contract address on the website


Unable to find audit link on the website


Unable to find whitepaper link on the website


Unable to find Telegram link on the website


Unable to find Twitter link on the website


Unable to find token on CoinHunt

Additional information: link


Token is marked as risky (blacklisted creator, fake name, dead project, etc.)

Additional information: link


Young tokens have high risks of price dump / death


Young tokens have high risks of scam / price dump / death


Token has no active CoinMarketCap listing / rank


Young tokens have high risks of price dump / death


Young tokens have high risks of price dump / death


Token has relatively low CoinGecko rank

Price for RING

News for RING